Abstract

Compared with the traditional system, cloud storage users have no direct control over their data, so users are most concerned about security for their data stored in the cloud. One security requirement is to resolve any threats from semi-trusted key third party managers. The proposed data security for cloud environment with semi-trusted third party (DaSCE) protocol has solved the security threat of key managers to some extent but has not achieved positive results. Based on this, this paper proposes a semi-trusted third-party data security protocol (ADSS), which can effectively remove this security threat by adding time stamp and blind factor to prevent key managers and intermediaries from intercepting and decrypting user data. Moreover, the ADSS protocol is proved to provide indistinguishable security under a chosen ciphertext attack. Finally, the performance evaluation and simulation of the protocol show that the ADSS security is greater than DaSCE, and the amount of time needed is lower than DaSCE.

Highlights

  • Cloud computing is expected to be the generation of IT enterprise architecture

  • Ali et al [20] considered that there is a man-in-the-middle attack between clients and key managers in file assure deletion (FADE), so they added key exchanges and digital signatures, and proposed DaSCE, in which key managers are semi trusted third parties, and the system provides key management, access controls, file guarantee deletion, and other functions

  • The DaSCE single key manager file download process is similar to FADE, but to prevent man-in-the-middle attacks, the session key should be established before the client key manager file download process is similar to FADE, but to preand key managers (KM), thensingle encrypted by the key

Read more

Summary

Introduction

Cloud computing is expected to be the generation of IT enterprise architecture. It is one of the best choices for big data processing and analysis, allowing users to remotely store and analyze their data with shared computing resources [1]. In 2019, Wu and Ling [12] proposed an improved cloud storage data integrity verification method, using bilinear to verify the data integrity of the technology to achieve an open verification function, and they designed an index table mechanism for dynamic verification This method does not introduce the key manager and does not encrypt the files uploaded to the cloud storage. Based on the data block, the protocol effectively solves problems in data security, client key management and distribution, and excessive loads by introducing a trusted third party and uses CP-ABE mechanisms to ensure secure access control. Ali et al [20] considered that there is a man-in-the-middle attack between clients and key managers in FADE, so they added key exchanges and digital signatures, and proposed DaSCE, in which key managers are semi trusted third parties, and the system provides key management, access controls, file guarantee deletion, and other functions.

Indistinguishability
Indistinguishability of Chosen Ciphertext Attack
Large Integer Factorization
FADE Security
DaSCE File
The client generates a random andparameters calculates αα and
DaSCE File Download
System Model
ADSS Protocol
File Upload
File Download
Security Analysis
Simulation Experiment
Performance Analysis
Performance
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call